Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 10:42
Static task
static1
Behavioral task
behavioral1
Sample
21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe
-
Size
609KB
-
MD5
caef1be333db06e88325e3cf82c27fe1
-
SHA1
24d30b606727d8739c0fcd8f5d0d6c76dfdf7a3c
-
SHA256
21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda
-
SHA512
e93bb19b775af0d2928230baa2541f538adb72ff51ff0b8d92cc7c3bcbbbdef6535729d22c190d0b914c281dc1479364745cb073e43ecc0e6ab8af45ca94da3b
-
SSDEEP
12288:n/v3K20gS7RPJddE9MVl01amNw3I372nX2ixR5dwG36OoZf+:n/CWS7XoKmNw3s2nh5dVKON
Malware Config
Extracted
remcos
RemoteHost
kezdns.pro:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FUHBXG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 64 IoCs
pid Process 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 744 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 744 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4060 set thread context of 744 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 677 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Scrimmaged74\vejrkort.inc 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe File opened for modification C:\Windows\resources\0409\leperdom.rel 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4060 wrote to memory of 512 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 86 PID 4060 wrote to memory of 512 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 86 PID 4060 wrote to memory of 512 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 86 PID 4060 wrote to memory of 2044 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 88 PID 4060 wrote to memory of 2044 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 88 PID 4060 wrote to memory of 2044 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 88 PID 4060 wrote to memory of 2432 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 90 PID 4060 wrote to memory of 2432 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 90 PID 4060 wrote to memory of 2432 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 90 PID 4060 wrote to memory of 1036 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 92 PID 4060 wrote to memory of 1036 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 92 PID 4060 wrote to memory of 1036 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 92 PID 4060 wrote to memory of 712 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 94 PID 4060 wrote to memory of 712 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 94 PID 4060 wrote to memory of 712 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 94 PID 4060 wrote to memory of 2988 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 96 PID 4060 wrote to memory of 2988 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 96 PID 4060 wrote to memory of 2988 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 96 PID 4060 wrote to memory of 4908 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 98 PID 4060 wrote to memory of 4908 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 98 PID 4060 wrote to memory of 4908 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 98 PID 4060 wrote to memory of 2848 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 100 PID 4060 wrote to memory of 2848 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 100 PID 4060 wrote to memory of 2848 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 100 PID 4060 wrote to memory of 4812 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 102 PID 4060 wrote to memory of 4812 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 102 PID 4060 wrote to memory of 4812 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 102 PID 4060 wrote to memory of 3248 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 104 PID 4060 wrote to memory of 3248 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 104 PID 4060 wrote to memory of 3248 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 104 PID 4060 wrote to memory of 2084 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 106 PID 4060 wrote to memory of 2084 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 106 PID 4060 wrote to memory of 2084 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 106 PID 4060 wrote to memory of 3612 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 108 PID 4060 wrote to memory of 3612 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 108 PID 4060 wrote to memory of 3612 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 108 PID 4060 wrote to memory of 3064 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 110 PID 4060 wrote to memory of 3064 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 110 PID 4060 wrote to memory of 3064 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 110 PID 4060 wrote to memory of 4056 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 112 PID 4060 wrote to memory of 4056 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 112 PID 4060 wrote to memory of 4056 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 112 PID 4060 wrote to memory of 3448 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 114 PID 4060 wrote to memory of 3448 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 114 PID 4060 wrote to memory of 3448 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 114 PID 4060 wrote to memory of 1528 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 116 PID 4060 wrote to memory of 1528 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 116 PID 4060 wrote to memory of 1528 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 116 PID 4060 wrote to memory of 3868 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 118 PID 4060 wrote to memory of 3868 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 118 PID 4060 wrote to memory of 3868 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 118 PID 4060 wrote to memory of 1296 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 120 PID 4060 wrote to memory of 1296 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 120 PID 4060 wrote to memory of 1296 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 120 PID 4060 wrote to memory of 1180 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 122 PID 4060 wrote to memory of 1180 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 122 PID 4060 wrote to memory of 1180 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 122 PID 4060 wrote to memory of 1604 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 124 PID 4060 wrote to memory of 1604 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 124 PID 4060 wrote to memory of 1604 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 124 PID 4060 wrote to memory of 5040 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 126 PID 4060 wrote to memory of 5040 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 126 PID 4060 wrote to memory of 5040 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 126 PID 4060 wrote to memory of 1796 4060 21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe"C:\Users\Admin\AppData\Local\Temp\21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:2432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:4812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:2084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:3612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:3448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:3868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:5040
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:1796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:1348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:660
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2816
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:5104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3664
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3148
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:3752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:3180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4364
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵
- System Location Discovery: System Language Discovery
PID:4484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:5028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵
- System Location Discovery: System Language Discovery
PID:4588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1148
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:3848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4120
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:1700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:1332
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵
- System Location Discovery: System Language Discovery
PID:384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:2324
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:5080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3816
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2852
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4120
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:2952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:4080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵PID:5068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:3600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:3104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:3468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:5092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:3016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:2928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵
- System Location Discovery: System Language Discovery
PID:3448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:2432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵PID:1392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵
- System Location Discovery: System Language Discovery
PID:3316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:4036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:5052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2584
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵
- System Location Discovery: System Language Discovery
PID:740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:4824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:5068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe"C:\Users\Admin\AppData\Local\Temp\21bca3ed380aff98138bc26cc631cfaa7eedd098e3da694e8eef350b23afceda.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5792b6f86e296d3904285b2bf67ccd7e0
SHA1966b16f84697552747e0ddd19a4ba8ab5083af31
SHA256c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917
SHA51297edc3410b88ca31abc0af0324258d2b59127047810947d0fb5e7e12957db34d206ffd70a0456add3a26b0546643ff0234124b08423c2c9ffe9bdec6eb210f2c
-
Filesize
6KB
MD55aa38904acdcc21a2fb8a1d30a72d92f
SHA1a9ce7d1456698921791db91347dba0489918d70c
SHA25610675f13abaee592f14382349aa35d82fb52aab4e27eef61d0c83dec1f6b73da
SHA512f04740da561d7cd0dea5e839c9e1c339d4a3e63944d3566c94c921a3d170a69918a32dff3f3b43f13d55cc25a2dbb4c21104f062c324308ac5104179766402a3